selvam-rhce / orchestron-community

Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"

Home Page:https://www.orchestron.io

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Orchestron Community

Orchestron Logo

Orchestron is an Application Vulnerability Management and Correlation Tool. One of the key challenges for organizations large and small is to manage vulnerabilities from applications in their environment. This has become a more serious issue with application security being integrated into the CI/CD Environment. In this kind of implementation, security results from SAST, DAST, and Source Composition Analysis (SCA) tools come in, often continuously from automated CI/CD processes. Without a way to manage these vulnerability results, things tend to get overwhelming, very quickly for Application Security teams. This is where Orchestron comes in.

Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"

Orchestron allows you to do the following quite effectively:

  • Manage results from various application security tools directly from the CI/CD pipeline with convenient features like webhooks. See Webhooks for more details. For a list of supported tools and formats, please see here.
  • Speak the Developer's Language with integrations with Jira => Results from security tools can pushed to Jira from Orchestron. See Settings for more details
  • Manage False Positives from across different security tools. See Vulnerabilities for more details.
  • Automatically correlate and merge vulnerabilities from across various security tools
  • Easily manage releases and "in-time" security assessments with Engagements. See "Engagements" for more details
  • Unlike many other tools, Orchestron also attempts to correlate/merge results from across SAST, DAST and SCA tools

Installation Details and Full User-Guide

https://we45devteam.atlassian.net/wiki/spaces/OR/overview

About

Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulnerabilities early in the lifecycle"

https://www.orchestron.io


Languages

Language:Vue 61.9%Language:Python 32.8%Language:JavaScript 4.1%Language:CSS 0.5%Language:Shell 0.4%Language:Dockerfile 0.2%Language:HTML 0.1%